ESXI5-VMNET-000013 - The system must ensure that the virtual switch Forged Transmits policy is set to reject.

Information

If the virtual machine operating system changes the MAC address, the operating system can send frames with an impersonated source MAC address at any time. This allows an operating system to stage malicious attacks on the devices in a network by impersonating a network adaptor authorized by the receiving network. Forged transmissions should be set to accept by default. This means the virtual switch does not compare the source and effective MAC addresses. To protect against MAC address impersonation, all virtual switches should have forged transmissions set to reject.

Solution

The 'Forged Transmits' parameter must be set to 'Reject' on all vSwitches.

From the vSphere Client/vCenter as administrator, using the vSphere Client to connect to the vCenter Server and as administrator: 1. Go to 'Home > Inventory > Hosts and clusters'. 2. Select each ESXi host with active virtual switches connected to active VM's requiring securing. 3. Go to tab 'Configuration > Network > vSwitch(?) > Properties > Ports > vSwitch > Default Policies > Security' 4. Set 'Forged Transmits' = 'Reject'.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_VMW_ESXi5_Server_V2R1_STIG.zip

Item Details

Category: CONFIGURATION MANAGEMENT

References: 800-53|CM-6b., CAT|II, CCI|CCI-000366, Group-ID|V-39370, Rule-ID|SV-250555r798664_rule, STIG-ID|ESXI5-VMNET-000013, STIG-Legacy|SV-51228, STIG-Legacy|V-39370, Vuln-ID|V-250555

Plugin: VMware

Control ID: 9d46a970ab8df7a64cd691ff61b1f99972089c2da6dc629ac514a2153c60a833